Parrot Security OS - Friendly OS designed for Pentesting, Computer Forensic, Reverse engineering, Hacking, Cloud pentesting, Privacy/Anonimity and Cryptography


Parrot Security OS is a cloud friendly operating system designed for Pentesting, Computer Forensic, Reverse engineering, Hacking, Cloud pentesting, privacy/anonimity and cryptography. Based on Debian and developed by Frozenbox network.

Who can use it

Parrot is designed for everyone, from the Pro pentester to the newbie, because it provides the most professional tools combined in a easy to use, fast and lightweight pentesting environment, and it can be used also for an everyday use.


Features:

System Specs
  • Debian-based system
  • Custom hardened linux 3.16 kernel
  • Rolling release upgrade line
  • MATE desktop environment
  • Lightdm Dislpay Manager
  • Custom themes, icons and wallpapers
System Requirements
  • CPU: x86 compatible processor with at least 800Mhz – non-pae processors require a custom kernel (available via repositories)
  • ARCH: i386 (x86-32bit) and amd64 (x86-64bit) supported – armel and armhf coming soon
  • RAM: At least 256Mb (i386) / 320Mb (amd64) – 512Mb suggested
  • GPU: No graphic acceleration required – propertary drivers installable via repositories
  • HDD: 8Gb required – 3.8Gb used
  • BOOT: Legacy bios (preferred) or UEFI (experimental)
Pentesting
  • Fresh & lightweight pentesting environment
  • Easy to use automation tools for beginners
  • Must-have professional tools for Pro Pentesters
  • Custom tools developed by our team
  • External tools developed by our community
  • Only a selected set of tools is preinstalled out of the box
  • Thousands of other tools are available in our repositories
Cloud
  • Parrot Server Edition
  • Parrot Cloud Controller
  • Custom installation script for Debian VPS
  • Cloud Pentesting concept for file hosting and remote distributed computing
Digital Forensic
  • “Stealth” option at boot for no partitions or swap mounting
  • Most famous Digital Forensic tools and frameworks out of the box
Cryptography
  • Custom Anti Forensic tools
  • Custom interfaces for GPG
  • Custom interfaces for cryptsetup
  • NUKE slots for cryptsetup LUKS disks
  • Encrypted system installation
Anonymity
  • AnonSurf
  • Whole-system anonymization
  • DNS requests anonymization
  • “Change Identity” function for AnonSurf
  • BleachBit system cleaner
  • NoScript plugin
  • UserAgentOverrider plugin
Programming
  • FALCON Programming Language (1.0)
  • System editor tuned for programming
  • Lots of preinstalled compilers/interpreters/debuggers
  • Reverse Engineering Tools
  • Programming Template Files
  • Preinstalled most-used libs
Cryptocurrency
  • Cryptocurrency-friendly environment
  • Custom compiled wallets available in our software center
  • MultiBit
  • Bitcoin-qt
  • Litecoin-qt
  • Feathercoin-qt
  • BitLira-qt
  • Dogecoin-qt
  • Zetacoin-qt
  • Other wallets will be available as soon as possible

Parrot Security OS - Friendly OS designed for Pentesting, Computer Forensic, Reverse engineering, Hacking, Cloud pentesting, Privacy/Anonimity and Cryptography Parrot Security OS - Friendly OS designed for Pentesting, Computer Forensic, Reverse engineering, Hacking,  Cloud pentesting, Privacy/Anonimity and Cryptography Reviewed by Zion3R on 7:07 PM Rating: 5